General

  • Target

    5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118

  • Size

    389KB

  • Sample

    240517-z5778sbe7w

  • MD5

    5187f0ae3fc7ecd5b247cd1414c38400

  • SHA1

    36f96baef19fe58e3ce8b11638ff080658cd4390

  • SHA256

    667c10a7b4f2f2804e25c238318f9b1861c968950bda3c13245570ad06c44bda

  • SHA512

    4bbdbf59ed4000b04ee4519b18cf78c4affa4b226168deb4041fa4a06ae205d95189b4a26baa97a4941fa388c0c5ac8ec95dc3645949032b71460e9f5aa6d0be

  • SSDEEP

    6144:NjOgBFDO7SlyYpVYNwKWy/8E4R9j/T/I2IAoC1RdTwHxQXP8Ryk6lBpVX9y:lrO2PjdHc8ES9j/mDqRdM6xk6Tv

Malware Config

Extracted

Family

netwire

C2

99.38.102.122:3364

Attributes
  • activex_autorun

    false

  • copy_executable

    false

  • delete_original

    false

  • host_id

    HostId-%Rand%

  • keylogger_dir

    %AppData%\Logs\

  • lock_executable

    false

  • offline_keylogger

    true

  • password

    14438136789D

  • registry_autorun

    false

  • use_mutex

    false

Targets

    • Target

      5187f0ae3fc7ecd5b247cd1414c38400_JaffaCakes118

    • Size

      389KB

    • MD5

      5187f0ae3fc7ecd5b247cd1414c38400

    • SHA1

      36f96baef19fe58e3ce8b11638ff080658cd4390

    • SHA256

      667c10a7b4f2f2804e25c238318f9b1861c968950bda3c13245570ad06c44bda

    • SHA512

      4bbdbf59ed4000b04ee4519b18cf78c4affa4b226168deb4041fa4a06ae205d95189b4a26baa97a4941fa388c0c5ac8ec95dc3645949032b71460e9f5aa6d0be

    • SSDEEP

      6144:NjOgBFDO7SlyYpVYNwKWy/8E4R9j/T/I2IAoC1RdTwHxQXP8Ryk6lBpVX9y:lrO2PjdHc8ES9j/mDqRdM6xk6Tv

    • NetWire RAT payload

    • Netwire

      Netwire is a RAT with main functionalities focused password stealing and keylogging, but also includes remote control capabilities as well.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks